Page 20 of 106 results (0.005 seconds)

CVSS: 9.3EPSS: 18%CPEs: 1EXPL: 0

Advantech WebAccess before 8.1 allows remote attackers to cause a denial of service (out-of-bounds memory access) via unspecified vectors. Advantech WebAccess en versiones anteriores a 8.1 permite a atacantes remotos causar una denegación de servicio (acceso a memoria fuera de rango) a través de vectores no especificados. This vulnerability allows remote attackers to execute arbitrary code on vulnerable instances of Advantech WebAccess. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the 0x13881 IOCTL in the BwOpcTool subsystem. An uncontrolled format string vulnerability exists in a call to sprintf. • https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 33%CPEs: 1EXPL: 0

Directory traversal vulnerability in Advantech WebAccess before 8.1 allows remote attackers to list arbitrary virtual-directory files via unspecified vectors. Vulnerabilidad de salto de directorio en Advantech WebAccess en versiones anteriores a 8.1 permite a atacantes remotos listar archivos virtuales del directorio virtual a través de vectores no especificados. This vulnerability allows remote attackers to disclose arbitrary file contents on vulnerable installations of Advantech WebAccess. Authentication is not required to exploit this vulnerability. The specific flaw exists within the WebAccess Dashboard Viewer. Insufficient validation within the openWidget script allows unauthenticated callers to read the content of arbitrary files on the WebAccess server. • http://www.zerodayinitiative.com/advisories/ZDI-16-122 http://www.zerodayinitiative.com/advisories/ZDI-16-123 http://www.zerodayinitiative.com/advisories/ZDI-16-124 http://www.zerodayinitiative.com/advisories/ZDI-16-125 http://www.zerodayinitiative.com/advisories/ZDI-16-126 https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 10.0EPSS: 71%CPEs: 1EXPL: 0

Multiple stack-based buffer overflows in Advantech WebAccess before 8.1 allow remote attackers to execute arbitrary code via unspecified vectors. Múltiples desbordamientos de buffer basado en pila en Advantech WebAccess en versiones anteriores a 8.1 permiten a atacantes remotos ejecutar código arbitrario a través de vectores no especificados. This vulnerability allows remote attackers to execute arbitrary code on vulnerable instances of Advantech WebAccess. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the 0x5228 IOCTL in the Kernel subsystem. A stack-based buffer overflow vulnerability exists in a call to sprintf with the AlarmMessage parameter. • http://www.zerodayinitiative.com/advisories/ZDI-16-100 http://www.zerodayinitiative.com/advisories/ZDI-16-101 http://www.zerodayinitiative.com/advisories/ZDI-16-102 http://www.zerodayinitiative.com/advisories/ZDI-16-103 http://www.zerodayinitiative.com/advisories/ZDI-16-106 http://www.zerodayinitiative.com/advisories/ZDI-16-108 http://www.zerodayinitiative.com/advisories/ZDI-16-109 http://www.zerodayinitiative.com/advisories/ZDI-16-110 http://www.zerodayinitiative.com/advisories/ZDI-16-111 http: • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 66%CPEs: 1EXPL: 0

Multiple heap-based buffer overflows in Advantech WebAccess before 8.1 allow remote attackers to execute arbitrary code via unspecified vectors. Múltiples desbordamientos de buffer basado en memoria dinámica en Advantech WebAccess en versiones anteriores a 8.1 permiten a atacantes remotos ejecutar código arbitrario a través de vectores no especificados. This vulnerability allows remote attackers to execute arbitrary code on vulnerable instances of Advantech WebAccess. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the 0x5228 IOCTL in the Kernel subsystem. A heap-based buffer overflow vulnerability exists in a call to strcpy with the AlarmMessage parameter. • http://www.zerodayinitiative.com/advisories/ZDI-16-107 http://www.zerodayinitiative.com/advisories/ZDI-16-119 http://www.zerodayinitiative.com/advisories/ZDI-16-121 https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 32%CPEs: 1EXPL: 0

Race condition in Advantech WebAccess before 8.1 allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow) via a crafted request. Condición de carrera en Advantech WebAccess en versiones anteriores a 8.1 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (desbordamiento de buffer) a través de una petición manipulada. This vulnerability allows remote attackers to execute arbitrary code on vulnerable instances of Advantech WebAccess. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the 0x7920 IOCTL in the Kernel subsystem. A shared virtual memory overflow vulnerability exists in a call to strcpy. • http://www.zerodayinitiative.com/advisories/ZDI-16-105 https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •